CentOS: Security Advisory for linuxptp packag
Reporter | Title | Published | Views | Family All 84 |
---|---|---|---|---|
Debian | [SECURITY] [DSA 4938-1] linuxptp security update | 13 Jul 202120:11 | – | debian |
Debian | [SECURITY] [DSA 4938-1] linuxptp security update | 13 Jul 202120:11 | – | debian |
Debian | [SECURITY] [DLA 2723-1] linuxptp security update | 31 Jul 202100:06 | – | debian |
Cvelist | CVE-2021-3570 | 9 Jul 202110:33 | – | cvelist |
OSV | linuxptp - security update | 31 Jul 202100:00 | – | osv |
OSV | linuxptp - security update | 13 Jul 202100:00 | – | osv |
OSV | Important: linuxptp security update | 6 Jul 202114:17 | – | osv |
OSV | CVE-2021-3570 | 9 Jul 202111:15 | – | osv |
OSV | Red Hat Security Advisory: linuxptp security update | 16 Sep 202406:08 | – | osv |
OSV | Red Hat Security Advisory: linuxptp security update | 16 Sep 202406:07 | – | osv |
# Copyright (C) 2021 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.883360");
script_version("2021-08-17T06:00:55+0000");
script_cve_id("CVE-2021-3570");
script_tag(name:"cvss_base", value:"8.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:P/I:P/A:C");
script_tag(name:"last_modification", value:"2021-08-17 06:00:55 +0000 (Tue, 17 Aug 2021)");
script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
script_tag(name:"severity_origin", value:"NVD");
script_tag(name:"severity_date", value:"2021-07-16 08:15:00 +0000 (Fri, 16 Jul 2021)");
script_tag(name:"creation_date", value:"2021-07-08 03:00:41 +0000 (Thu, 08 Jul 2021)");
script_name("CentOS: Security Advisory for linuxptp (CESA-2021:2658)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2021 Greenbone Networks GmbH");
script_family("CentOS Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/centos", "ssh/login/rpms", re:"ssh/login/release=CentOS7");
script_xref(name:"Advisory-ID", value:"CESA-2021:2658");
script_xref(name:"URL", value:"https://lists.centos.org/pipermail/centos-announce/2021-July/048341.html");
script_tag(name:"summary", value:"The remote host is missing an update for the 'linuxptp'
package(s) announced via the CESA-2021:2658 advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"The linuxptp packages provide Precision Time Protocol (PTP) implementation
for Linux according to IEEE standard 1588 for Linux. The dual design goals
are to provide a robust implementation of the standard and to use the most
relevant and modern Application Programming Interfaces (API) offered by the
Linux kernel.
Security Fix(es):
* linuxptp: missing length check of forwarded messages (CVE-2021-3570)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.");
script_tag(name:"affected", value:"'linuxptp' package(s) on CentOS 7.");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "CentOS7") {
if(!isnull(res = isrpmvuln(pkg:"linuxptp", rpm:"linuxptp~2.0~2.el7_9.1", rls:"CentOS7"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo